●● IRC: #techbytes @ Techrights IRC Network: Thursday, March 02, 2023 ●● ● Mar 02 [01:36] schestowitz[TR]
  • [01:36] schestowitz[TR]
    Docu Renewed
    [01:36] schestowitz[TR]
    [01:36] schestowitz[TR]

    The Raku Programming Language Documentation Team has released the newly reformatted documentation site after what has been a multi-year project in separating content from presentation, and bringing a more modern outlook to the documentation. Kudos to all who have worked on this project!

    [01:36] schestowitz[TR]
    [01:36] schestowitz[TR]
  • [01:36] -TechBytesBot/#techbytes-rakudoweekly.blog | 2023.09 Docu Renewed Rakudo Weekly News [01:37] schestowitz[TR]
  • [01:37] schestowitz[TR]
    Adding Email Subscriptions
    [01:37] schestowitz[TR]
    [01:37] schestowitz[TR]

    This means that I can ingest my RSS feed into Buttondown, which can then be configured to either send the item automatically, or create a draft. So Ive signed up for a Buttondown account and added a form to the bottom of all my posts. If you wish to sign-up, please feel free.

    [01:37] schestowitz[TR]
    [01:37] schestowitz[TR]
  • [01:37] schestowitz[TR] [01:37] -TechBytesBot/#techbytes-kevquirk.com | Adding Email Subscriptions | Kev Quirk [01:38] schestowitz[TR]
  • [01:38] schestowitz[TR]
    If software engineering roles were chess pieces, what would they be?
    [01:38] schestowitz[TR]
    [01:38] schestowitz[TR]

    Chess is booming, and tech is burning to the ground. It's inevitable, soon, that Chess is going to acquire the entire tech industry. And when Chess acquires us, they'll replace us and take our software engineering jobs1. Then we'll be stuck playing their game, and we'll be sitting on those 64 squares.

    [01:38] schestowitz[TR]

    When Chess takes our jobs, which roles will be filled by which pieces? We'd better figure out so that we can be prepared for the uprising.

    [01:38] schestowitz[TR]
    [01:38] schestowitz[TR]
  • [01:38] -TechBytesBot/#techbytes-ntietz.com | If software engineering roles were chess pieces, what would they be? | nicholas@web [01:41] schestowitz[TR]
  • [01:41] schestowitz[TR]
    PC GPU Shipments Drop 35% Year-over-Year in Q4 2022: Report
    [01:41] schestowitz[TR]
    [01:41] schestowitz[TR]

    Jon Peddie Research reports that around 54 million CPUs for client PCs were shipped by Intel and AMD in Q4 2022, down from 66 million units in Q3 (a 17.4% decline) and 84 million units in Q4 2021 (a 35.3% decrease). The market research firm also estimates that around 7.43 million discrete graphics cards for desktops were sold in the fourth quarter, a 7.8% increase sequentially, but down 43. [01:41] schestowitz[TR] 7% year-over-year.

    [01:41] schestowitz[TR]
    [01:41] schestowitz[TR]
  • [01:41] -TechBytesBot/#techbytes-www.tomshardware.com | PC GPU Shipments Drop 35% Year-over-Year in Q4 2022: Report | Tom's Hardware [01:54] schestowitz[TR]
  • [01:54] schestowitz[TR]
    News Corp reveals hackers had access to internal network for two years
    [01:54] schestowitz[TR]
    [01:54] schestowitz[TR]

    The initial attack was first detected in January last year, affecting News Corp. publications and business units, including The Wall Street Journal and its parent company Dow Jones, the New York Post, News U.K. and News Corp. headquarters. News Corp. said at the time that it believed a foreign country was involved in the attack and that some data had been stolen.

    [01:54] schestowitz[TR]

    One year later, News Corp. sent out breach notifications to those affected by the hack providing further details. The Feb. 22 letter, first spotted by Bleeping Computer Friday, revealed that the attacker had gained access to a business email and document storage system used by the company. But the surprising part is when the attackers gained access.

    [01:54] schestowitz[TR]
    [01:54] schestowitz[TR]
  • [01:54] schestowitz[TR] [01:54] -TechBytesBot/#techbytes-News Corp reveals hackers had access to internal network for two years - SiliconANGLE ● Mar 02 [02:00] schestowitz[TR]
  • [02:00] schestowitz[TR]
    Ransomware Attack Hits US Marshals Service
    [02:00] schestowitz[TR]
    [02:00] schestowitz[TR]

    The incident, chief of the Marshals Service public affairs office Drew Wade said on Monday, was identified on February 17 and involved a standalone system that was immediately disconnected from the network.

    [02:00] schestowitz[TR]
    [02:00] schestowitz[TR]
  • [02:00] schestowitz[TR] [02:00] -TechBytesBot/#techbytes-Ransomware Attack Hits US Marshals Service - SecurityWeek [02:02] schestowitz[TR]
  • [02:02] schestowitz[TR]
    White House gives government agencies 30 days to enforce TikTok ban
    [02:02] schestowitz[TR]
    [02:02] schestowitz[TR]

    In a bid to keep U.S. data safe, all federal agencies must eliminate TikTok from phones and systems and prohibit internet traffic from reaching the company, Office of Management and Budget Director Shalanda Young told agencies in a guidance memorandum seen by Reuters.

    [02:02] schestowitz[TR]

    The ban, ordered by Congress late last year, follows similar actions from Canada, the EU, Taiwan and more than half of U.S. states.

    [02:02] schestowitz[TR]
    [02:02] schestowitz[TR]
  • [02:02] -TechBytesBot/#techbytes-www.france24.com | White House gives government agencies 30 days to enforce TikTok ban [02:03] schestowitz[TR]
  • [02:03] schestowitz[TR]
    Federal government banning social media platform TikTok from government phones
    [02:03] schestowitz[TR]
    [02:03] schestowitz[TR]

    In an email sent to Global Affairs employees Monday, department officials said the Chief Information Officer of Canada made the decision following a review. The review found that TikTok's data collection methods could lead to cyber attacks, the email said.

    [02:03] schestowitz[TR]
    [02:03] schestowitz[TR]
  • [02:03] schestowitz[TR] [02:03] -TechBytesBot/#techbytes-www.cbc.ca | Federal government banning social media platform TikTok from government phones | CBC News [02:03] schestowitz[TR]
  • [02:03] schestowitz[TR]
    Parliament urging members to avoid using TikTok
    [02:03] schestowitz[TR]
    [02:03] schestowitz[TR]

    Denmark is following suit following Parliaments decision to strongly urge its members to avoid using TikTok on their work devices mobile phones, tablets and computers following recommendations from the Centre for Cyber Security (CFCS).

    [02:03] schestowitz[TR]
    [02:03] schestowitz[TR]
  • [02:03] schestowitz[TR] [02:03] -TechBytesBot/#techbytes-cphpost.dk | Parliament urging members to avoid using TikTok - The Post The Post [02:04] schestowitz[TR]
  • [02:04] schestowitz[TR]
    The TikTok Block: Why Does the Canadian Government Seem to Embrace Weak Privacy Rules?
    [02:04] schestowitz[TR]
    [02:04] schestowitz[TR]

    The Canadian government often talks about the importance of privacy, but actions speaks louder than words. Not only has privacy reform clearly not been a priority, but the government seems more than willing to use the weak privacy rules to further other policy goals. There is an obvious price for the governments indifference to privacy safeguards and it is paid by millions of Can [02:04] schestowitz[TR] adians when major privacy incidents (think Tim Hortons or Home Depot) result in no substantive changes and no urgency for reform from the government. Indeed, as I noted yesterday on Twitter, the government has managed to rush through user content regulation in Bill C-11 and mandated payments for links in Bill C-18, but somehow privacy reform in Bill C-27 has barely moved. Some of the responsibility must surely lie with Innovation [02:04] schestowitz[TR] , Science and Industry Minister Franois-Philippe Champagne, who brings high energy to everything but privacy reform, but the decision reflects on the entire government.

    [02:04] schestowitz[TR]
    [02:04] schestowitz[TR]
  • [02:04] schestowitz[TR] [02:04] -TechBytesBot/#techbytes-www.michaelgeist.ca | The TikTok Block: Why Does the Canadian Government Seem to Embrace Weak Privacy Rules? - Michael Geist [02:05] schestowitz[TR]
  • [02:05] schestowitz[TR]
    Canada bans TikTok on government devices
    [02:05] schestowitz[TR]
    [02:05] schestowitz[TR]

    The ban, effective starting Feb. 28, was announced earlier today by the Treasury Board of Canada. The decision was said to be taken as a precaution, particularly given concerns about the legal regime that governs the information collected from mobile devices, and is in line with the approach of our international partners.

    [02:05] schestowitz[TR]
    [02:05] schestowitz[TR]
  • [02:05] -TechBytesBot/#techbytes-Canada bans TikTok on government devices - SiliconANGLE [02:05] schestowitz[TR]
  • [02:05] schestowitz[TR]
    Canada Bans TikTok On All Government-Issued Devices, Effective Immediately
    [02:05] schestowitz[TR]
    [02:05] schestowitz[TR]

    TikTok is owned by Chinese firm ByteDance, which has drawn scrutiny from around the world. When asked whether the county would enact a full country-wide ban similar to India, Canadian Prime Minister Justin Trudeau seemed to entertain the idea. This may be a first step; it may be the only step we need to take, Trudeau commented. Trudeau says the ban on government devices may im [02:05] schestowitz[TR] pact people to make decisions about their own phones.

    [02:05] schestowitz[TR]
    [02:05] schestowitz[TR]
  • [02:05] -TechBytesBot/#techbytes- ( status 520 @ https://www.digitalmusicnews.com/2023/02/27/canada-bans-tiktok-government-devices-2023/ ) [02:05] schestowitz[TR]
  • [02:05] schestowitz[TR]
    White House Orders All Federal Agencies to Remove TikTok Within 30 Days
    [02:05] schestowitz[TR]
    [02:05] schestowitz[TR]

    Of course, covered application refers quite directly to TikTok, which the European Commission banned on all corporate devices just last week. Federal agencies in the U.S. have up to 30 days (from yesterday) to remove and disallow the installations of a covered application on their own devices. An identical deadline is in place to prohibit the video-sharing platform [02:05] schestowitz[TR] s access on government internet connections.

    [02:05] schestowitz[TR]
    [02:05] schestowitz[TR]
  • [02:05] -TechBytesBot/#techbytes- ( status 520 @ https://www.digitalmusicnews.com/2023/02/28/tiktok-federal-agencies-removal-order/ ) [02:12] schestowitz[TR]
  • [02:12] schestowitz[TR]
    LastPass Shouldn't Be Trusted With Your Passwords
    [02:12] schestowitz[TR]
    [02:12] schestowitz[TR]

    LastPass, the popular password manager, is out of good will. Ever since the company first disclosed a breach in August, it has slowly provided consumers with drips of information, and the new details that do come out increasingly paint a picture of a company that should not be trusted with your passwords.

    [02:12] schestowitz[TR]
    [02:12] schestowitz[TR]
  • [02:12] schestowitz[TR] [02:12] -TechBytesBot/#techbytes-www.vice.com | LastPass Shouldn't Be Trusted With Your Passwords [02:13] schestowitz[TR]
  • [02:13] schestowitz[TR]
    Side-Channel Attack against CRYSTALS-Kyber
    [02:13] schestowitz[TR]
    [02:13] schestowitz[TR]

    Researchers have just published a side-channel attackusing power consumptionagainst an implementation of the algorithm that was supposed to be resistant against that sort of attack.

    [02:13] schestowitz[TR]
    [02:13] schestowitz[TR]
  • [02:13] -TechBytesBot/#techbytes-Side-Channel Attack against CRYSTALS-Kyber - Schneier on Security [02:48] schestowitz[TR]
  • [02:48] schestowitz[TR]
    Nokia adopts six-pillar plan to reform strategy, unveils new logo
    [02:48] schestowitz[TR]
    [02:48] schestowitz[TR]

    Nokia, he told, presently commands a share of 2526 per cent share in mobile networks and one of less than 20 per cent in optical networks in geographies outside China.

    [02:48] schestowitz[TR]
    [02:48] schestowitz[TR]
  • [02:48] schestowitz[TR] [02:48] -TechBytesBot/#techbytes-Empty reply from server ( status 0 @ https://www.helsinkitimes.fi/business/23039-nokia-adopts-six-pillar-plan-to-reform-strategy-unveils-new-logo.html ) ● Mar 02 [03:21] schestowitz[TR] https://twitter.com/Penguin_Pete/status/1631030111473377280 [03:21] -TechBytesBot/#techbytes-@Penguin_Pete: @openAI Take your #FrankenSPAM nightmare and rot in hell with it! https://t.co/wSFEdCEmb3 [03:22] schestowitz[TR] https://twitter.com/NathanDw9/status/1628509468341198850 [03:22] -TechBytesBot/#techbytes-@NathanDw9: @ChipsChipChip @FOSSpatents @Chris_Dring https://t.co/MavzM3b4g9 Bruh, he has history of been accused as a Microsoft shill [03:22] schestowitz[TR] https://twitter.com/NathanDw9/status/1628525956225720323 [03:22] -TechBytesBot/#techbytes-@NathanDw9: @ProjectXbox17 @ChipsChipChip @FOSSpatents @Chris_Dring Maybe have a read of this. Dont think Chris Dring has an a https://t.co/0UJFkC1wtW [03:34] schestowitz[TR]
  • [03:34] schestowitz[TR]
    Hackers Claim They Breached T-Mobile More Than 100 Times in 2022
    [03:34] schestowitz[TR]
    [03:34] schestowitz[TR]

    Three different cybercriminal groups claimed access to internal networks at communications giant T-Mobile in more than 100 separate incidents throughout 2022, new data suggests. In each case, the goal of the attackers was the same: Phish T-Mobile employees for access to internal company tools, and then convert that access into a cybercrime service that could be hired to divert any T-Mobile users text messag [03:34] schestowitz[TR] es and phone calls to another device.

    [03:34] schestowitz[TR]
    [03:34] schestowitz[TR]
  • [03:34] -TechBytesBot/#techbytes-krebsonsecurity.com | Hackers Claim They Breached T-Mobile More Than 100 Times in 2022 Krebs on Security ● Mar 02 [07:30] *Noisytoot has quit (Ping timeout: 2m30s) [07:31] *Noisytoot (~noisytoot@tkbibjhmbkvb8.irc) has joined #techbytes ● Mar 02 [09:28] schestowitz[TR] x https://economictimes.indiatimes.com/tech/technology/bill-gates-praises-indias-connectivity-infrastructure-digital-networks/articleshow/98337148.cms [09:28] schestowitz[TR] x https://www.thehindu.com/news/national/bill-gates-appreciated-indias-covid-management-vaccination-drive-says-health-minister-mandaviya/article66569348.ece [09:28] schestowitz[TR] x https://www.hindustantimes.com/india-news/bill-gates-meets-mandaviya-hails-india-s-covid-19-management-101677701469199.html [09:28] schestowitz[TR] # bill sez [09:28] -TechBytesBot/#techbytes-economictimes.indiatimes.com | Bill Gates News: Bill Gates lauds India's digital public infrastructure - The Economic Times [09:28] -TechBytesBot/#techbytes-www.thehindu.com | Bill Gates appreciated Indias COVID management, vaccination drive, says Health Minister Mandaviya - The Hindu [09:28] -TechBytesBot/#techbytes-www.hindustantimes.com | Bill Gates meets Mandaviya, hails Indias Covid-19 management | Latest News India - Hindustan Times ● Mar 02 [10:14] schestowitz[TR]
  • [10:14] schestowitz[TR]
    Database Cryptography Fur the Rest of Us
    [10:14] schestowitz[TR]
    [10:14] schestowitz[TR]

    The premise of database cryptography is deceptively simple: You have a database, of some sort, and you want to store sensitive data in said database.

    [10:14] schestowitz[TR]

    The consequences of this simple premise are anything but simple. Let me explain.

    [10:14] schestowitz[TR]
    [10:14] schestowitz[TR]
  • [10:14] -TechBytesBot/#techbytes-soatok.blog | Database Cryptography Fur the Rest of Us - Dhole Moments [10:16] schestowitz[TR]
  • [10:16] schestowitz[TR]
    EC refers Latvia to EU Court for non-compliance with open data rules
    [10:16] schestowitz[TR]
    [10:16] schestowitz[TR]

    On February 15, the European Commission (EC) turned against Latvia in the Court of Justice of the European Union (EU) for failing to incorporate the EU Open Data Directive into national law, according to an EC statement.

    [10:16] schestowitz[TR]
    [10:16] schestowitz[TR]
  • [10:16] schestowitz[TR] [10:17] -TechBytesBot/#techbytes-eng.lsm.lv | EC refers Latvia to EU Court for non-compliance with open data rules / Article [10:20] schestowitz[TR]
  • [10:20] schestowitz[TR]
    Robot Hand is the Future
    [10:20] schestowitz[TR]
    [10:20] schestowitz[TR]

    Today in Tedium: Can an algorithm be seen as a form of speech and help shape your decision-making? This was a key conversation point around a recent case in front of the Supreme Court that struck at the heart of one of the internets most important laws, Section 230. The case at hand involved an individual who died in an ISIS terrorist attack in Paris, as well as an argument that YouTube was part [10:20] schestowitz[TR] ly responsible for the attack, because of the way it fed ISIS recruitment videos through its algorithm, something that the plaintiffs suggested could have been a violation of federal terrorism laws. (While the case has yet to be decided, oral arguments did not go well for the plaintiffs.) As a fan of YouTube, I think a lot about my role in helping to shape what the algorithm feeds me. I will remove videos from my recently viewed lis [10:20] schestowitz[TR] t if I think, for some reason, looking at a MrBeast video will make it less likely that Ill see a feed full of retro tech videos. Social media has a way of influencing us to make decisions, after all. But after having spent so much time curating my personal YouTube algorithm, I had an idea: Could I make YouTube only tell me about one very specific thing? And if so, how long would it take? Todays Tedium discusses how I built a [10:20] schestowitz[TR] YouTube feed of only Elliott Smith videos. Ernie @ Tedium

    [10:20] schestowitz[TR]
    [10:20] schestowitz[TR]
  • [10:20] -TechBytesBot/#techbytes-tedium.co | I Tried (and Failed) to Make the YouTube Algorithm Bend To My Will ● Mar 02 [11:18] schestowitz[TR]
  • [11:18] schestowitz[TR]
    A Top LastPass Engineer's Home PC Got Pwned by a Hacker's Keylogger
    [11:18] schestowitz[TR]
    [11:18] schestowitz[TR]

    For months, the company has been periodically providing updates about a nasty data breach that occurred last August. At the time, LastPass revealed that a cybercriminal had managed to worm their way into the companys development environment and steal some source code but claimed there was no evidence that any user data had been compromised as a result. Then, in December, th [11:18] schestowitz[TR] e company made an update, revealing that, well, actually, yeah, certain user information had been compromised, but couldnt share what, exactly, had been impacted. Several weeks later it did reveal what had been impacted: users vault data, which, under the right, extreme circumstances, could lead to total account compromises. And now, finally, LastPass has provided yet more details, revealing that the fallout from the breach wa [11:18] schestowitz[TR] s even worse than previously imagined. Its probably enough to make some users run screaming for the hills.

    [11:18] schestowitz[TR]
    [11:18] schestowitz[TR]
  • [11:18] -TechBytesBot/#techbytes-gizmodo.com | LastPass Says Top Engineer's Home PC Was Hacked to Steal Data [11:26] *psydroid2 (~psydroid@cbcfptirpkfqa.irc) has joined #techbytes ● Mar 02 [21:23] *u-amarsh04 has quit (Quit: Konversation terminated!) ● Mar 02 [22:53] *psydroid2 has quit (connection closed) ● Mar 02 [23:39] *psydruid (~psydruid@jevhxkzmtrbww.irc) has left #techbytes